idsy.exe

Alleviators8

Piotr Pawlowski

The executable idsy.exe has been detected as malware by 13 anti-virus scanners. It is set to automatically start when a user logs into Windows via the current user run registry key under the display name ‘{09BE996B-2C8E-C114-8A27-FEB267FEB742}’. Accoriding to the detections, it is a variant of Zbot (Zeus), a trojan that attempts to steal confidential information (online credentials, and banking details) from a compromised computer and send it to online criminals via a command-and-control server.
Publisher:
Unsquashed2  (signed by Piotr Pawlowski)

Product:
Alleviators8

Description:
Maunie

Version:
5.07.0002

MD5:
00cdd850a8d1777c0594aeecabd3f3e9

SHA-1:
50f2c2360a186150ae250e5cdae18f35118b8067

SHA-256:
febb53f55df59c8f677183163197a5c0e305249c70964a7813a38936d1c4cd70

Scanner detections:
13 / 68

Status:
Malware

Analysis date:
4/26/2024 9:51:44 AM UTC  (today)

Scan engine
Detection
Engine version

Lavasoft Ad-Aware
Gen:Heur.JVD.4
5813571

Avira AntiVirus
W32/Ramnit.C
7.11.30.172

avast!
Win32:Trojan-gen
160118-1

Dr.Web
Trojan.PWS.Panda.655
9.0.1.05190

Emsisoft Anti-Malware
Gen:Heur.JVD
10.0.0.5366

ESET NOD32
Win32/Injector.BTGI trojan
7.0.302.0

F-Secure
Heur.JVD.4
5.15.21

Kaspersky
Trojan-Spy.Win32.Zbot
15.0.0.562

McAfee
Trojan.PWSZbot-FAHG!00CDD850A8D1
18.0.204.0

Microsoft Security Essentials
Threat.Undefined
1.213.3536.0

Norman
Gen:Heur.JVD.4
11.01.2016 17:30:26

Sophos
Virus 'Troj/VBInj-MC'
5.22

VIPRE Antivirus
Threat.4150696
46592

File size:
256.4 KB (262,600 bytes)

Product version:
5.07.0002

Original file name:
Oleothorax.exe

File type:
Executable application (Win32 EXE)

Language:
English (United States)

Common path:
C:\users\{user}\appdata\roaming\ucfepu\idsy.exe

Digital Signature
Signed by:

Authority:
StartCom Ltd.

Valid from:
3/30/2013 7:23:52 AM

Valid to:
3/30/2015 8:35:18 PM

Subject:
E=p@perkele.cc, CN=Piotr Pawlowski, L=Plock, S=Mazowieckie, C=PL, Description=RW8FUkbQOZtJVf8f

Issuer:
CN=StartCom Class 2 Primary Intermediate Object CA, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL

Serial number:
0951

File PE Metadata
Compilation timestamp:
1/21/2015 3:31:34 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
6.0

CTPH (ssdeep):
3072:yfRrkjG1bdwp1czPJ+YB/UKPirY7N2aeQtO53iTu1faG3kQ5WMUVTd7L4VvOMZmA:2ijGUp1c9+2f0jQOiTutaGGZVhSOsh

Entry address:
0x187C

Entry point:
68, 08, C8, 42, 00, E8, F0, FF, FF, FF, 00, 00, 00, 00, 00, 00, 30, 00, 00, 00, 40, 00, 00, 00, 00, 00, 00, 00, E3, 1D, 2B, FB, F1, A2, 68, 4D, B3, 0D, E7, 48, 4F, B4, C3, 73, 00, 00, 00, 00, 00, 00, 01, 00, 00, 00, 48, 00, 06, 40, 83, 01, 48, 69, 6C, 61, 72, 79, 74, 69, 64, 65, 00, 00, 54, D8, A9, 00, 00, 00, 00, 00, FF, CC, 31, 00, 06, 4B, 2A, AA, D5, DC, EA, 74, 4E, 97, 88, 43, 87, 1C, 6A, B5, A4, 27, 68, E2, 91, A3, FD, C4, 4A, 98, 78, 2E, 18, DD, B6, 88, 5D, 3A, 4F, AD, 33, 99, 66, CF, 11, B7, 0C, 00...
 
[+]

Developed / compiled with:
Microsoft Visual Basic v5.0

Code size:
228 KB (233,472 bytes)

Startup File (User Run)
Registry location:
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

Name:
{09BE996B-2C8E-C114-8A27-FEB267FEB742}

Command:
C:\users\{user}\appdata\roaming\ucfepu\idsy.exe


Remove idsy.exe - Powered by Reason Core Security